ACCC1380 commited on
Commit
895f512
1 Parent(s): 86791be

Upload etc/login.defs with huggingface_hub

Browse files
Files changed (1) hide show
  1. etc/login.defs +341 -0
etc/login.defs ADDED
@@ -0,0 +1,341 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #
2
+ # /etc/login.defs - Configuration control definitions for the login package.
3
+ #
4
+ # Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.
5
+ # If unspecified, some arbitrary (and possibly incorrect) value will
6
+ # be assumed. All other items are optional - if not specified then
7
+ # the described action or option will be inhibited.
8
+ #
9
+ # Comment lines (lines beginning with "#") and blank lines are ignored.
10
+ #
11
+ # Modified for Linux. --marekm
12
+
13
+ # REQUIRED for useradd/userdel/usermod
14
+ # Directory where mailboxes reside, _or_ name of file, relative to the
15
+ # home directory. If you _do_ define MAIL_DIR and MAIL_FILE,
16
+ # MAIL_DIR takes precedence.
17
+ #
18
+ # Essentially:
19
+ # - MAIL_DIR defines the location of users mail spool files
20
+ # (for mbox use) by appending the username to MAIL_DIR as defined
21
+ # below.
22
+ # - MAIL_FILE defines the location of the users mail spool files as the
23
+ # fully-qualified filename obtained by prepending the user home
24
+ # directory before $MAIL_FILE
25
+ #
26
+ # NOTE: This is no more used for setting up users MAIL environment variable
27
+ # which is, starting from shadow 4.0.12-1 in Debian, entirely the
28
+ # job of the pam_mail PAM modules
29
+ # See default PAM configuration files provided for
30
+ # login, su, etc.
31
+ #
32
+ # This is a temporary situation: setting these variables will soon
33
+ # move to /etc/default/useradd and the variables will then be
34
+ # no more supported
35
+ MAIL_DIR /var/mail
36
+ #MAIL_FILE .mail
37
+
38
+ #
39
+ # Enable logging and display of /var/log/faillog login failure info.
40
+ # This option conflicts with the pam_tally PAM module.
41
+ #
42
+ FAILLOG_ENAB yes
43
+
44
+ #
45
+ # Enable display of unknown usernames when login failures are recorded.
46
+ #
47
+ # WARNING: Unknown usernames may become world readable.
48
+ # See #290803 and #298773 for details about how this could become a security
49
+ # concern
50
+ LOG_UNKFAIL_ENAB no
51
+
52
+ #
53
+ # Enable logging of successful logins
54
+ #
55
+ LOG_OK_LOGINS no
56
+
57
+ #
58
+ # Enable "syslog" logging of su activity - in addition to sulog file logging.
59
+ # SYSLOG_SG_ENAB does the same for newgrp and sg.
60
+ #
61
+ SYSLOG_SU_ENAB yes
62
+ SYSLOG_SG_ENAB yes
63
+
64
+ #
65
+ # If defined, all su activity is logged to this file.
66
+ #
67
+ #SULOG_FILE /var/log/sulog
68
+
69
+ #
70
+ # If defined, file which maps tty line to TERM environment parameter.
71
+ # Each line of the file is in a format something like "vt100 tty01".
72
+ #
73
+ #TTYTYPE_FILE /etc/ttytype
74
+
75
+ #
76
+ # If defined, login failures will be logged here in a utmp format
77
+ # last, when invoked as lastb, will read /var/log/btmp, so...
78
+ #
79
+ FTMP_FILE /var/log/btmp
80
+
81
+ #
82
+ # If defined, the command name to display when running "su -". For
83
+ # example, if this is defined as "su" then a "ps" will display the
84
+ # command is "-su". If not defined, then "ps" would display the
85
+ # name of the shell actually being run, e.g. something like "-sh".
86
+ #
87
+ SU_NAME su
88
+
89
+ #
90
+ # If defined, file which inhibits all the usual chatter during the login
91
+ # sequence. If a full pathname, then hushed mode will be enabled if the
92
+ # user's name or shell are found in the file. If not a full pathname, then
93
+ # hushed mode will be enabled if the file exists in the user's home directory.
94
+ #
95
+ HUSHLOGIN_FILE .hushlogin
96
+ #HUSHLOGIN_FILE /etc/hushlogins
97
+
98
+ #
99
+ # *REQUIRED* The default PATH settings, for superuser and normal users.
100
+ #
101
+ # (they are minimal, add the rest in the shell startup files)
102
+ ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
103
+ ENV_PATH PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games
104
+
105
+ #
106
+ # Terminal permissions
107
+ #
108
+ # TTYGROUP Login tty will be assigned this group ownership.
109
+ # TTYPERM Login tty will be set to this permission.
110
+ #
111
+ # If you have a "write" program which is "setgid" to a special group
112
+ # which owns the terminals, define TTYGROUP to the group number and
113
+ # TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign
114
+ # TTYPERM to either 622 or 600.
115
+ #
116
+ # In Debian /usr/bin/bsd-write or similar programs are setgid tty
117
+ # However, the default and recommended value for TTYPERM is still 0600
118
+ # to not allow anyone to write to anyone else console or terminal
119
+
120
+ # Users can still allow other people to write them by issuing
121
+ # the "mesg y" command.
122
+
123
+ TTYGROUP tty
124
+ TTYPERM 0600
125
+
126
+ #
127
+ # Login configuration initializations:
128
+ #
129
+ # ERASECHAR Terminal ERASE character ('\010' = backspace).
130
+ # KILLCHAR Terminal KILL character ('\025' = CTRL/U).
131
+ # UMASK Default "umask" value.
132
+ #
133
+ # The ERASECHAR and KILLCHAR are used only on System V machines.
134
+ #
135
+ # UMASK is the default umask value for pam_umask and is used by
136
+ # useradd and newusers to set the mode of the new home directories.
137
+ # 022 is the "historical" value in Debian for UMASK
138
+ # 027, or even 077, could be considered better for privacy
139
+ # There is no One True Answer here : each sysadmin must make up his/her
140
+ # mind.
141
+ #
142
+ # If USERGROUPS_ENAB is set to "yes", that will modify this UMASK default value
143
+ # for private user groups, i. e. the uid is the same as gid, and username is
144
+ # the same as the primary group name: for these, the user permissions will be
145
+ # used as group permissions, e. g. 022 will become 002.
146
+ #
147
+ # Prefix these values with "0" to get octal, "0x" to get hexadecimal.
148
+ #
149
+ ERASECHAR 0177
150
+ KILLCHAR 025
151
+ UMASK 022
152
+
153
+ #
154
+ # Password aging controls:
155
+ #
156
+ # PASS_MAX_DAYS Maximum number of days a password may be used.
157
+ # PASS_MIN_DAYS Minimum number of days allowed between password changes.
158
+ # PASS_WARN_AGE Number of days warning given before a password expires.
159
+ #
160
+ PASS_MAX_DAYS 99999
161
+ PASS_MIN_DAYS 0
162
+ PASS_WARN_AGE 7
163
+
164
+ #
165
+ # Min/max values for automatic uid selection in useradd
166
+ #
167
+ UID_MIN 1000
168
+ UID_MAX 60000
169
+ # System accounts
170
+ #SYS_UID_MIN 100
171
+ #SYS_UID_MAX 999
172
+
173
+ #
174
+ # Min/max values for automatic gid selection in groupadd
175
+ #
176
+ GID_MIN 1000
177
+ GID_MAX 60000
178
+ # System accounts
179
+ #SYS_GID_MIN 100
180
+ #SYS_GID_MAX 999
181
+
182
+ #
183
+ # Max number of login retries if password is bad. This will most likely be
184
+ # overriden by PAM, since the default pam_unix module has it's own built
185
+ # in of 3 retries. However, this is a safe fallback in case you are using
186
+ # an authentication module that does not enforce PAM_MAXTRIES.
187
+ #
188
+ LOGIN_RETRIES 5
189
+
190
+ #
191
+ # Max time in seconds for login
192
+ #
193
+ LOGIN_TIMEOUT 60
194
+
195
+ #
196
+ # Which fields may be changed by regular users using chfn - use
197
+ # any combination of letters "frwh" (full name, room number, work
198
+ # phone, home phone). If not defined, no changes are allowed.
199
+ # For backward compatibility, "yes" = "rwh" and "no" = "frwh".
200
+ #
201
+ CHFN_RESTRICT rwh
202
+
203
+ #
204
+ # Should login be allowed if we can't cd to the home directory?
205
+ # Default in no.
206
+ #
207
+ DEFAULT_HOME yes
208
+
209
+ #
210
+ # If defined, this command is run when removing a user.
211
+ # It should remove any at/cron/print jobs etc. owned by
212
+ # the user to be removed (passed as the first argument).
213
+ #
214
+ #USERDEL_CMD /usr/sbin/userdel_local
215
+
216
+ #
217
+ # Enable setting of the umask group bits to be the same as owner bits
218
+ # (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is
219
+ # the same as gid, and username is the same as the primary group name.
220
+ #
221
+ # If set to yes, userdel will remove the user's group if it contains no
222
+ # more members, and useradd will create by default a group with the name
223
+ # of the user.
224
+ #
225
+ USERGROUPS_ENAB yes
226
+
227
+ #
228
+ # Instead of the real user shell, the program specified by this parameter
229
+ # will be launched, although its visible name (argv[0]) will be the shell's.
230
+ # The program may do whatever it wants (logging, additional authentification,
231
+ # banner, ...) before running the actual shell.
232
+ #
233
+ # FAKE_SHELL /bin/fakeshell
234
+
235
+ #
236
+ # If defined, either full pathname of a file containing device names or
237
+ # a ":" delimited list of device names. Root logins will be allowed only
238
+ # upon these devices.
239
+ #
240
+ # This variable is used by login and su.
241
+ #
242
+ #CONSOLE /etc/consoles
243
+ #CONSOLE console:tty01:tty02:tty03:tty04
244
+
245
+ #
246
+ # List of groups to add to the user's supplementary group set
247
+ # when logging in on the console (as determined by the CONSOLE
248
+ # setting). Default is none.
249
+ #
250
+ # Use with caution - it is possible for users to gain permanent
251
+ # access to these groups, even when not logged in on the console.
252
+ # How to do it is left as an exercise for the reader...
253
+ #
254
+ # This variable is used by login and su.
255
+ #
256
+ #CONSOLE_GROUPS floppy:audio:cdrom
257
+
258
+ #
259
+ # If set to "yes", new passwords will be encrypted using the MD5-based
260
+ # algorithm compatible with the one used by recent releases of FreeBSD.
261
+ # It supports passwords of unlimited length and longer salt strings.
262
+ # Set to "no" if you need to copy encrypted passwords to other systems
263
+ # which don't understand the new algorithm. Default is "no".
264
+ #
265
+ # This variable is deprecated. You should use ENCRYPT_METHOD.
266
+ #
267
+ #MD5_CRYPT_ENAB no
268
+
269
+ #
270
+ # If set to MD5 , MD5-based algorithm will be used for encrypting password
271
+ # If set to SHA256, SHA256-based algorithm will be used for encrypting password
272
+ # If set to SHA512, SHA512-based algorithm will be used for encrypting password
273
+ # If set to DES, DES-based algorithm will be used for encrypting password (default)
274
+ # Overrides the MD5_CRYPT_ENAB option
275
+ #
276
+ # Note: It is recommended to use a value consistent with
277
+ # the PAM modules configuration.
278
+ #
279
+ ENCRYPT_METHOD SHA512
280
+
281
+ #
282
+ # Only used if ENCRYPT_METHOD is set to SHA256 or SHA512.
283
+ #
284
+ # Define the number of SHA rounds.
285
+ # With a lot of rounds, it is more difficult to brute forcing the password.
286
+ # But note also that it more CPU resources will be needed to authenticate
287
+ # users.
288
+ #
289
+ # If not specified, the libc will choose the default number of rounds (5000).
290
+ # The values must be inside the 1000-999999999 range.
291
+ # If only one of the MIN or MAX values is set, then this value will be used.
292
+ # If MIN > MAX, the highest value will be used.
293
+ #
294
+ # SHA_CRYPT_MIN_ROUNDS 5000
295
+ # SHA_CRYPT_MAX_ROUNDS 5000
296
+
297
+ ################# OBSOLETED BY PAM ##############
298
+ # #
299
+ # These options are now handled by PAM. Please #
300
+ # edit the appropriate file in /etc/pam.d/ to #
301
+ # enable the equivelants of them.
302
+ #
303
+ ###############
304
+
305
+ #MOTD_FILE
306
+ #DIALUPS_CHECK_ENAB
307
+ #LASTLOG_ENAB
308
+ #MAIL_CHECK_ENAB
309
+ #OBSCURE_CHECKS_ENAB
310
+ #PORTTIME_CHECKS_ENAB
311
+ #SU_WHEEL_ONLY
312
+ #CRACKLIB_DICTPATH
313
+ #PASS_CHANGE_TRIES
314
+ #PASS_ALWAYS_WARN
315
+ #ENVIRON_FILE
316
+ #NOLOGINS_FILE
317
+ #ISSUE_FILE
318
+ #PASS_MIN_LEN
319
+ #PASS_MAX_LEN
320
+ #ULIMIT
321
+ #ENV_HZ
322
+ #CHFN_AUTH
323
+ #CHSH_AUTH
324
+ #FAIL_DELAY
325
+
326
+ ################# OBSOLETED #######################
327
+ # #
328
+ # These options are no more handled by shadow. #
329
+ # #
330
+ # Shadow utilities will display a warning if they #
331
+ # still appear. #
332
+ # #
333
+ ###################################################
334
+
335
+ # CLOSE_SESSIONS
336
+ # LOGIN_STRING
337
+ # NO_PASSWORD_CONSOLE
338
+ # QMAIL_DIR
339
+
340
+
341
+